KnowBe4 Finds as Cyber Attacks Soar U.S. State and Local Government Entities Struggle to Keep Up


KnowBe4 launches new report: The Economic Impact of Cyber Attacks on Municipalities

KnowBe4, the provider of the world’s largest security awareness training and simulated phishing platform, today announced a new report called The Economic Impact of Cyber Attacks on Municipalities.Cyber Attacks on Municipalities

In this report, KnowBe4 looked at the financial costs, reputational effects, level of public trust and other impacts that cyber attacks have had on municipalities. With the increasing rates of ransomware attacks across state and local government, The Economic Impact of Cyber Attacks on Municipalities report revealed the massive economic impact broken down into five target areas: the average financial loss from state and local governments, the denial of service to citizens due to financial loss, the frequency/types of attacks and the risk of recurring attacks, the challenge of allocating capital to prevent attacks and the decline of economic investment in municipalities.

Key findings from the report include:

  • Ransomware attacks are costly for state and local government entities, which can be quite challenging. From 2017-2020, the estimated reported ransom paid per event in municipalities was $125,697[1].
  • Ransomware attacks can cause significant downtime and denial of critical community services, such as healthcare and law enforcement. An analysis by Coveware revealed that the average downtime that results from a ransomware attack is 9.6 days[2].
  • Attacks on local government have risen significantly. In the single year between 2018 and 2019, known attacks on local governments rose 58.5%.[3]
  • Government officials’ awareness level of the need for cybersecurity is low. 48% of elected councilors and/or commissioners are either slightly aware or do not know the extent of the need for cybersecurity measures in the community.[3]
  • A lack of understanding exists for how cyber attacks occur and how to mitigate them. 53.3% of local government institutions do not keep track of their cyber attacks.[3]

“State and local government entities are often operating on tight budgets and cannot afford to be hit with ransomware,” said Stu Sjouwerman, CEO, KnowBe4. “We’ve found that municipalities are struggling to keep up with the barrage of frequent cyber attacks and although significant, the impact goes beyond financial implications. Critical services such as healthcare and law enforcement would be put in a very difficult situation if their services went down for any period of time, which is why it’s so important to train all employees, especially those working in municipalities, to help prevent cyber attacks.”

To download The Economic Impact of Cyber Attacks on Municipalities, visit https://www.knowbe4.com/hubfs/Cyber-Attacks-on-Municipalities-White-Paper.pdf.

About KnowBe4

KnowBe4, the provider of the world’s largest security awareness training and simulated phishing platform, is used by more than 33,000 organizations around the globe. Founded by IT and data security specialist Stu Sjouwerman, KnowBe4 helps organizations address the human element of security by raising awareness about ransomware, CEO fraud and other social engineering tactics through a new-school approach to awareness training on security. Kevin Mitnick, an internationally recognized cybersecurity specialist and KnowBe4's Chief Hacking Officer, helped design the KnowBe4 training based on his well-documented social engineering tactics. Tens of thousands of organizations rely on KnowBe4 to mobilize their end users as the last line of defense.


[1] Freed, Benjamin. (2019, Oct.). Ransomware Attacks Map Chronicles a Growing Threat. State Scoop.

[2] Coveware. (2019). Coveware Q2 Ransomware Marketplace Report.

[3] Donald Norris, A. J. (2018). Local Governments' Cybersecurity Crisis in 8 Charts. Baltimore: The
Conversation.






Get the latest about social engineering

Subscribe to CyberheistNews